Mastering IBM I Security


Book Description

Mastering IBM i Security provides you with the how-to for using the modern interfaces provided in IBM i 7.5 and recent Technology Refreshes to manage your IBM i security configuration. Carol provides practical examples of using IBM i Access Client Solutions, including Run SQL Scripts, the New Navigator browser interface, Authority Collection, and IBM i Services to gain a better understanding of your IBM i configuration. Also included are examples of taking advantage of the new security features introduced in IBM i 7.5. Mastering IBM i Security provides you with the how-to for discovering, maintaining, reporting on, and successfully changing your IBM i security configuration. Throughout the book, Carol provides expertise from her 20+ years of consulting to successfully use modern technologies to perform the investigation required for tasks such as securing objects, removing users' excess capabilities, moving the system to a higher security level, moving the system to a higher password level, securing SSH, securing the IFS, reducing the risk of malware infection, and more.




Mastering IBM I


Book Description

A comprehensive introduction to IBM i—the operating system that runs on IBM's midrange computer systems (System i, iSeries, AS/400)—and its facilities, this in-depth resource uses step-by-step exercises, review questions, and chapter labs to teach new programmers the latest system concepts and tools. Reflecting system changes that have occurred since 2000, topics include Rational Developer for Power (RDP), RDP Screen Designer and Report Designer, IBM i Access for Windows, IBM i Access for Web, IBM DB2 Web Query for i, and Remote System Explorer (RSE).




Control Language Programming for IBM I


Book Description

Covering the basics of Control Language (CL) programming as well as the latest CL features--including new structured-programming capabilities, file-processing enhancements, and the Integrated Language Environment--this resource is geared towards students learning CL. The book guides readers towards a professional grasp of CL techniques, introducing complex processes and concepts through review questions, hands-on exercises, and programming assignments that reinforce each chapter's contents. In addition to 25 chapters that cover CL from start to finish, a comprehensive appendix with condensed references to the most commonly used CL commands is also included along with two additional appendixes that cover the essentials of programming tools and debugging.




Mastering Web Services Security


Book Description

Uncovers the steps software architects and developers will need to take in order to plan and build a real-world, secure Web services system Authors are leading security experts involved in developing the standards for XML and Web services security Focuses on XML-based security and presents code examples based on popular EJB and .NET application servers Explains how to handle difficult-to-solve problems such as passing user credentials and controlling delegation of those credentials across multiple applications Companion Web site includes the source code from the book as well as additional examples and product information




Mastering the CISO function


Book Description

Unlock the Secrets to Excelling as a Chief Information Security Officer In today's rapidly evolving cybersecurity landscape, the role of the Chief Information Security Officer (CISO) has never been more critical. As the frontline defender of digital assets, the CISO plays a pivotal role in safeguarding organizations against cyber threats. "Mastering CISO" is your comprehensive guide to thriving in this influential position. Inside this transformative book, you will: Gain a comprehensive understanding of the CISO role, responsibilities, and the strategic importance it holds within organizations, from establishing a strong cybersecurity culture to leading incident response efforts. Learn proven strategies for aligning cybersecurity initiatives with business objectives, enabling effective risk management, and developing robust security policies and procedures. Enhance your leadership skills to effectively communicate with executive teams, collaborate with board members, and build strong relationships across various departments. Dive into real-world case studies and practical examples that illustrate successful approaches to cybersecurity leadership, allowing you to apply valuable insights to your own organization. Whether you're an aspiring cybersecurity professional or a seasoned CISO seeking to enhance your skills, this book is your essential resource. Executives, managers, and other professionals looking to collaborate effectively with their organization's cybersecurity leadership will also find valuable insights within these pages.




Mastering XPages


Book Description

The first complete, practical guide to XPages development - direct from members of the XPages development team at IBM Lotus Martin Donnelly, Mark Wallace, and Tony McGuckin have written the definitive programmer's guide to utilizing this breakthrough technology. Packed with tips, tricks, and best practices from IBM's own XPages developers, Mastering XPages brings together all the information developers need to become experts - whether you're experienced with Notes/Domino development or not. The authors start from the very beginning, helping developers steadily build your expertise through practical code examples and clear, complete explanations. Readers will work through scores of real-world XPages examples, learning cutting-edge XPages and XSP language skills and gaining deep insight into the entire development process. Drawing on their own experience working directly with XPages users and customers, the authors illuminate both the technology and how it can be applied to solving real business problems. Martin Donnelly previously led a software startup that developed and distributed small business accounting software. Donnelly holds a Commerce degree from University College Cork and an M.S. in Computer Science from Boston University. Mark Wallace has worked at IBM for 15 years on many projects as a technical architect and application developer. Tony McGuckin participates in the Lotus OneUI Web Application and iWidget Adoption Workgroup. He holds a bachelor's degree in Software Engineering from the University of Ulster.




SQL for IBM I


Book Description

This book aims to give IBM i technical users basic to intermediate SQL knowledge and tools they can use to get more out of the IBM i database. The book can be useful to veteran IBM i programmers, who have RPG and COBOL roots, system administrators looking to get more information out of their IBM i system, or even Java and .NET developers who need to "talk" to IBM i database. The author provides comprehensive examples and exercises to help readers understand and practice what they have learned.




Security Guide for IBM i V6.1


Book Description

The IBM® i operation system (formerly IBM i5/OS®) is considered one of the most secure systems in the industry. From the beginning, security was designed as an integral part of the system. The System i® platform provides a rich set of security features and services that pertain to the goals of authentication, authorization, integrity, confidentiality, and auditing. However, if an IBM Client does not know that a service, such as a virtual private network (VPN) or hardware cryptographic support, exists on the system, it will not use it. In addition, there are more and more security auditors and consultants who are in charge of implementing corporate security policies in an organization. In many cases, they are not familiar with the IBM i operating system, but must understand the security services that are available. This IBM Redbooks® publication guides you through the broad range of native security features that are available within IBM i Version and release level 6.1. This book is intended for security auditors and consultants, IBM System Specialists, Business Partners, and clients to help you answer first-level questions concerning the security features that are available under IBM. The focus in this publication is the integration of IBM 6.1 enhancements into the range of security facilities available within IBM i up through Version release level 6.1. IBM i 6.1 security enhancements include: - Extended IBM i password rules and closer affinity between normal user IBM i operating system user profiles and IBM service tools user profiles - Encrypted disk data within a user Auxiliary Storage Pool (ASP) - Tape data save and restore encryption under control of the Backup Recovery and Media Services for i5/OS (BRMS) product, 5761-BR1 - Networking security enhancements including additional control of Secure Sockets Layer (SSL) encryption rules and greatly expanded IP intrusion detection protection and actions. DB2® for i5/OS built-in column encryption expanded to include support of the Advanced Encryption Standard (AES) encryption algorithm to the already available Rivest Cipher 2 (RC2) and Triple DES (Data Encryption Standard) (TDES) encryption algorithms. The IBM i V5R4 level IBM Redbooks publication IBM System i Security Guide for IBM i5/OS Version 5 Release 4, SG24-6668, remains available.




Mastering Defensive Security


Book Description

An immersive learning experience enhanced with technical, hands-on labs to understand the concepts, methods, tools, platforms, and systems required to master the art of cybersecurity Key FeaturesGet hold of the best defensive security strategies and toolsDevelop a defensive security strategy at an enterprise levelGet hands-on with advanced cybersecurity threat detection, including XSS, SQL injections, brute forcing web applications, and moreBook Description Every organization has its own data and digital assets that need to be protected against an ever-growing threat landscape that compromises the availability, integrity, and confidentiality of crucial data. Therefore, it is important to train professionals in the latest defensive security skills and tools to secure them. Mastering Defensive Security provides you with in-depth knowledge of the latest cybersecurity threats along with the best tools and techniques needed to keep your infrastructure secure. The book begins by establishing a strong foundation of cybersecurity concepts and advances to explore the latest security technologies such as Wireshark, Damn Vulnerable Web App (DVWA), Burp Suite, OpenVAS, and Nmap, hardware threats such as a weaponized Raspberry Pi, and hardening techniques for Unix, Windows, web applications, and cloud infrastructures. As you make progress through the chapters, you'll get to grips with several advanced techniques such as malware analysis, security automation, computer forensics, and vulnerability assessment, which will help you to leverage pentesting for security. By the end of this book, you'll have become familiar with creating your own defensive security tools using IoT devices and developed advanced defensive security skills. What you will learnBecome well versed with concepts related to defensive securityDiscover strategies and tools to secure the most vulnerable factor – the userGet hands-on experience using and configuring the best security toolsUnderstand how to apply hardening techniques in Windows and Unix environmentsLeverage malware analysis and forensics to enhance your security strategySecure Internet of Things (IoT) implementationsEnhance the security of web applications and cloud deploymentsWho this book is for This book is for all IT professionals who want to take their first steps into the world of defensive security; from system admins and programmers to data analysts and data scientists with an interest in security. Experienced cybersecurity professionals working on broadening their knowledge and keeping up to date with the latest defensive developments will also find plenty of useful information in this book. You'll need a basic understanding of networking, IT, servers, virtualization, and cloud platforms before you get started with this book.




IBM Cloud Pak for Data


Book Description

Build end-to-end AI solutions with IBM Cloud Pak for Data to operationalize AI on a secure platform based on cloud-native reliability, cost-effective multitenancy, and efficient resource management Key FeaturesExplore data virtualization by accessing data in real time without moving itUnify the data and AI experience with the integrated end-to-end platformExplore the AI life cycle and learn to build, experiment, and operationalize trusted AI at scaleBook Description Cloud Pak for Data is IBM's modern data and AI platform that includes strategic offerings from its data and AI portfolio delivered in a cloud-native fashion with the flexibility of deployment on any cloud. The platform offers a unique approach to addressing modern challenges with an integrated mix of proprietary, open-source, and third-party services. You'll begin by getting to grips with key concepts in modern data management and artificial intelligence (AI), reviewing real-life use cases, and developing an appreciation of the AI Ladder principle. Once you've gotten to grips with the basics, you will explore how Cloud Pak for Data helps in the elegant implementation of the AI Ladder practice to collect, organize, analyze, and infuse data and trustworthy AI across your business. As you advance, you'll discover the capabilities of the platform and extension services, including how they are packaged and priced. With the help of examples present throughout the book, you will gain a deep understanding of the platform, from its rich capabilities and technical architecture to its ecosystem and key go-to-market aspects. By the end of this IBM book, you'll be able to apply IBM Cloud Pak for Data's prescriptive practices and leverage its capabilities to build a trusted data foundation and accelerate AI adoption in your enterprise. What you will learnUnderstand the importance of digital transformations and the role of data and AI platformsGet to grips with data architecture and its relevance in driving AI adoption using IBM's AI LadderUnderstand Cloud Pak for Data, its value proposition, capabilities, and unique differentiatorsDelve into the pricing, packaging, key use cases, and competitors of Cloud Pak for DataUse the Cloud Pak for Data ecosystem with premium IBM and third-party servicesDiscover IBM's vibrant ecosystem of proprietary, open-source, and third-party offerings from over 35 ISVsWho this book is for This book is for data scientists, data stewards, developers, and data-focused business executives interested in learning about IBM's Cloud Pak for Data. Knowledge of technical concepts related to data science and familiarity with data analytics and AI initiatives at various levels of maturity are required to make the most of this book.